MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76506e2eab776fca3b25d360c68d7be1fd5f55063319c1977b78634624d29bcc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 76506e2eab776fca3b25d360c68d7be1fd5f55063319c1977b78634624d29bcc
SHA3-384 hash: 6ebcd2d4cf9ce2e31c3a8bbb250632b704c2d0a3767637ad5ddd5bd0979555bd3884997208130dfdd407f884d6982904
SHA1 hash: c6c5b376768aa76dbad4aeb7d530ce11b628ffc5
MD5 hash: 3c18c1480220ab6655dc37e90e056adf
humanhash: carbon-london-mississippi-may
File name:3c18c1480220ab6655dc37e90e056adf.dll
Download: download sample
Signature Dridex
File size:180'224 bytes
First seen:2020-11-12 09:16:01 UTC
Last seen:2024-07-24 16:15:35 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4bc37ad209d09f9187a40f54587fedd2 (4 x Dridex)
ssdeep 3072:bTnEqBrDLR1vPy5/fot1h84FpRACXA9Vkx:bzEMR11j8ApRH
Threatray 61 similar samples on MalwareBazaar
TLSH 0704AE5E66E9E730F9B36F71A43642420A2F3CD2A8BDD58CDF90014F9A32564AD54B33
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
3
# of downloads :
111
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 315277 Sample: 0T8SB8w5Hj.dll Startdate: 12/11/2020 Architecture: WINDOWS Score: 52 15 Multi AV Scanner detection for submitted file 2->15 17 Machine Learning detection for sample 2->17 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        11 WerFault.exe 3 9 6->11         started        dnsIp5 13 192.168.2.1 unknown unknown 8->13
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-12 09:16:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Unpacked files
SH256 hash:
76506e2eab776fca3b25d360c68d7be1fd5f55063319c1977b78634624d29bcc
MD5 hash:
3c18c1480220ab6655dc37e90e056adf
SHA1 hash:
c6c5b376768aa76dbad4aeb7d530ce11b628ffc5
SH256 hash:
e92ab902e18e913a8b4dc84b40c3383f86256d0f7069fddbd5a18fc32ec0c3e9
MD5 hash:
6898c5fed1029c94d980fa970c0bd330
SHA1 hash:
563de756db86cc66cff80afded24d00904a1e9bc
SH256 hash:
841fae78a4d482beafe55192aec5e5a4523472eaec5a9240c7b118d59a766130
MD5 hash:
9a103c1147c3ff9ad0432573f70efcc3
SHA1 hash:
dba4803bc3c3441fb62d557ed4b7644eae890ff7
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 76506e2eab776fca3b25d360c68d7be1fd5f55063319c1977b78634624d29bcc

(this sample)

Comments